Executive Summary

Informations
Name CVE-2021-35561 First vendor Publication 2021-10-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Utility). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35561

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 14
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 2
Application 4
Os 3
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20211022-0004/
DEBIAN https://www.debian.org/security/2021/dsa-5000
https://www.debian.org/security/2021/dsa-5012
GENTOO https://security.gentoo.org/glsa/202209-05
MISC https://www.oracle.com/security-alerts/cpuoct2021.html
MLIST https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-11-07 21:33:37
  • Multiple Updates
2022-11-08 01:58:02
  • Multiple Updates
2022-09-23 21:27:33
  • Multiple Updates
2022-09-07 13:27:32
  • Multiple Updates
2022-05-14 01:57:02
  • Multiple Updates
2021-11-24 17:23:08
  • Multiple Updates
2021-11-24 00:23:10
  • Multiple Updates
2021-11-18 05:23:04
  • Multiple Updates
2021-11-10 09:23:21
  • Multiple Updates
2021-11-10 00:23:01
  • Multiple Updates
2021-11-02 13:23:02
  • Multiple Updates
2021-10-30 09:23:04
  • Multiple Updates
2021-10-29 05:23:00
  • Multiple Updates
2021-10-26 00:22:56
  • Multiple Updates
2021-10-25 21:22:54
  • Multiple Updates
2021-10-23 00:22:54
  • Multiple Updates
2021-10-20 17:22:55
  • First insertion